Security update for bind

Announcement ID: SUSE-SU-2019:1407-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-5740 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5740 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5740 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5743 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5743 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5745 ( SUSE ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-6465 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-6465 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Server Applications Module 15-SP1
  • Server Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves four vulnerabilities can now be installed.

Description:

This update for bind fixes the following issues:

Security issues fixed:

  • CVE-2019-6465: Fixed an issue where controls for zone transfers may not be properly applied to Dynamically Loadable Zones (bsc#1126069).
  • CVE-2018-5745: Fixed a denial of service vulnerability if a trust anchor rolls over to an unsupported key algorithm when using managed-keys (bsc#1126068).
  • CVE-2018-5743: Fixed a denial of service vulnerability which could be caused by to many simultaneous TCP connections (bsc#1133185).
  • CVE-2018-5740: Fixed a denial of service vulnerability in the "deny-answer-aliases" feature (bsc#1104129).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1407=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1407=1
  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-1407=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-1407=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libdns169-9.11.2-12.11.2
    • bind-debuginfo-9.11.2-12.11.2
    • libirs160-9.11.2-12.11.2
    • liblwres160-9.11.2-12.11.2
    • liblwres160-debuginfo-9.11.2-12.11.2
    • libisccc160-debuginfo-9.11.2-12.11.2
    • libbind9-160-9.11.2-12.11.2
    • libirs-devel-9.11.2-12.11.2
    • libisc166-9.11.2-12.11.2
    • libdns169-debuginfo-9.11.2-12.11.2
    • libirs160-debuginfo-9.11.2-12.11.2
    • libisccfg160-debuginfo-9.11.2-12.11.2
    • bind-debugsource-9.11.2-12.11.2
    • bind-utils-debuginfo-9.11.2-12.11.2
    • bind-devel-9.11.2-12.11.2
    • libisc166-debuginfo-9.11.2-12.11.2
    • libisccc160-9.11.2-12.11.2
    • libbind9-160-debuginfo-9.11.2-12.11.2
    • libisccfg160-9.11.2-12.11.2
    • bind-utils-9.11.2-12.11.2
  • Basesystem Module 15 (noarch)
    • python3-bind-9.11.2-12.11.2
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libdns169-9.11.2-12.11.2
    • bind-debuginfo-9.11.2-12.11.2
    • libirs160-9.11.2-12.11.2
    • liblwres160-9.11.2-12.11.2
    • liblwres160-debuginfo-9.11.2-12.11.2
    • libisccc160-debuginfo-9.11.2-12.11.2
    • libbind9-160-9.11.2-12.11.2
    • libirs-devel-9.11.2-12.11.2
    • libisc166-9.11.2-12.11.2
    • libdns169-debuginfo-9.11.2-12.11.2
    • libirs160-debuginfo-9.11.2-12.11.2
    • libisccfg160-debuginfo-9.11.2-12.11.2
    • bind-debugsource-9.11.2-12.11.2
    • bind-utils-debuginfo-9.11.2-12.11.2
    • bind-devel-9.11.2-12.11.2
    • libisc166-debuginfo-9.11.2-12.11.2
    • libisccc160-9.11.2-12.11.2
    • libbind9-160-debuginfo-9.11.2-12.11.2
    • libisccfg160-9.11.2-12.11.2
    • bind-utils-9.11.2-12.11.2
  • Basesystem Module 15-SP1 (noarch)
    • python3-bind-9.11.2-12.11.2
  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • bind-debuginfo-9.11.2-12.11.2
    • bind-chrootenv-9.11.2-12.11.2
    • bind-9.11.2-12.11.2
    • bind-debugsource-9.11.2-12.11.2
  • Server Applications Module 15 (noarch)
    • bind-doc-9.11.2-12.11.2
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • bind-debuginfo-9.11.2-12.11.2
    • bind-chrootenv-9.11.2-12.11.2
    • bind-9.11.2-12.11.2
    • bind-debugsource-9.11.2-12.11.2
  • Server Applications Module 15-SP1 (noarch)
    • bind-doc-9.11.2-12.11.2

References: